Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Emc Idrac9 Firmware
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36299 1 Dell 1 Emc Idrac9 Firmware 2023-12-10 5.5 MEDIUM 8.1 HIGH
Dell iDRAC9 versions 4.40.00.00 and later, but prior to 4.40.29.00 and 5.00.00.00 contain an SQL injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially crafted input data to the affected application.
CVE-2021-36301 1 Dell 2 Emc Idrac8 Firmware, Emc Idrac9 Firmware 2023-12-10 6.5 MEDIUM 7.2 HIGH
Dell iDRAC 9 prior to version 4.40.40.00 and iDRAC 8 prior to version 2.80.80.80 contain a Stack Buffer Overflow in Racadm. An authenticated remote attacker may potentially exploit this vulnerability to control process execution and gain access to the underlying operating system.
CVE-2021-36300 1 Dell 1 Emc Idrac9 Firmware 2023-12-10 6.4 MEDIUM 8.2 HIGH
iDRAC9 versions prior to 5.00.00.00 contain an improper input validation vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability by sending a specially crafted malicious request to crash the webserver or cause information disclosure.
CVE-2021-21578 1 Dell 1 Emc Idrac9 Firmware 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Dell EMC iDRAC9 versions prior to 4.40.40.00 contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links.
CVE-2021-21580 1 Dell 2 Emc Idrac8 Firmware, Emc Idrac9 Firmware 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Dell EMC iDRAC8 versions prior to 2.80.80.80 & Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a Content spoofing / Text injection, where a malicious URL can inject text to present a customized message on the application that can phish users into believing that the message is legitimate.
CVE-2021-21576 1 Dell 1 Emc Idrac9 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Dell EMC iDRAC9 versions prior to 4.40.40.00 contain a DOM-based cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.
CVE-2021-21577 1 Dell 1 Emc Idrac9 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Dell EMC iDRAC9 versions prior to 4.40.40.00 contain a DOM-based cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.
CVE-2021-21579 1 Dell 1 Emc Idrac9 Firmware 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Dell EMC iDRAC9 versions prior to 4.40.40.00 contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links.
CVE-2021-21581 1 Dell 1 Emc Idrac9 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.